------------[ cut here ]------------ WARNING: CPU: 0 PID: 114245 at kernel/locking/lockdep.c:894 look_up_lock_class+0x86/0x110 kernel/locking/lockdep.c:894 Modules linked in: CPU: 0 PID: 114245 Comm: syz-executor.1 Not tainted 5.10.213 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:look_up_lock_class+0x86/0x110 kernel/locking/lockdep.c:894 Code: 24 e8 ce 02 00 00 4d 85 e4 74 2c 49 39 5c 24 40 75 eb 48 8b 45 18 49 39 84 24 b0 00 00 00 74 1a 48 81 7d 00 00 e2 14 86 74 10 <0f> 0b eb 0c e8 01 b0 0a fe 85 c0 75 50 45 31 e4 48 83 c4 08 4c 89 RSP: 0018:ffff88802ea9f590 EFLAGS: 00010002 RAX: ffffffff84535020 RBX: ffffffff871b5521 RCX: 0000000000000000 RDX: 0000000000000046 RSI: 0000000000000001 RDI: ffff88801d74eec0 RBP: ffff88801d74eec0 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000246 R11: 0000000000000001 R12: ffffffff868aab80 R13: ffffffff86bf19e0 R14: 0000000000000001 R15: 0000000000000000 FS: 00007fe306d7d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f793689c004 CR3: 000000003eee6000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: register_lock_class+0xbb/0x17b0 kernel/locking/lockdep.c:1244 __lock_acquire+0x102/0x5b00 kernel/locking/lockdep.c:4834 lock_acquire kernel/locking/lockdep.c:5566 [inline] lock_acquire+0x197/0x470 kernel/locking/lockdep.c:5531 down_write_nested+0x96/0x160 kernel/locking/rwsem.c:1667 ext4_double_down_write_data_sem fs/ext4/move_extent.c:58 [inline] ext4_move_extents+0x90d/0x3050 fs/ext4/move_extent.c:610 __ext4_ioctl+0x302e/0x4190 fs/ext4/ioctl.c:999 vfs_ioctl fs/ioctl.c:48 [inline] __do_sys_ioctl fs/ioctl.c:753 [inline] __se_sys_ioctl fs/ioctl.c:739 [inline] __x64_sys_ioctl+0x19a/0x210 fs/ioctl.c:739 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x62/0xc7 RIP: 0033:0x7fe309807b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fe306d7d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fe30991af60 RCX: 00007fe309807b19 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 00007fe309861f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffca9dd35ef R14: 00007fe306d7d300 R15: 0000000000022000 irq event stamp: 4639 hardirqs last enabled at (4639): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:635 hardirqs last disabled at (4638): [] sysvec_apic_timer_interrupt+0xb/0xa0 arch/x86/kernel/apic/apic.c:1094 softirqs last enabled at (4524): [] asm_call_irq_on_stack+0x12/0x20 softirqs last disabled at (4513): [] asm_call_irq_on_stack+0x12/0x20 ---[ end trace afeaba77c57e8080 ]--- tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' audit: type=1326 audit(1710777554.277:2211): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.280:2212): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue audit: type=1326 audit(1710777554.344:2213): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.345:2214): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.345:2215): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.350:2216): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.350:2217): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.350:2218): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.354:2219): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 audit: type=1326 audit(1710777554.354:2220): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=115634 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f66203f5b19 code=0x7ffc0000 EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue netlink: 220 bytes leftover after parsing attributes in process `syz-executor.7'. EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs (loop2): mounted filesystem without journal. Opts: noacl,,errors=continue netlink: 220 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 220 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 220 bytes leftover after parsing attributes in process `syz-executor.7'. mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 276 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 276 bytes leftover after parsing attributes in process `syz-executor.6'.